Author of the publication

Two-Party Round-Optimal Session-Policy Attribute-Based Authenticated Key Exchange without Random Oracles.

. ICISC, volume 7259 of Lecture Notes in Computer Science, page 467-489. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism., , , and . AsiaCCS, page 83-94. ACM, (2013)Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 95-A (1): 40-56 (2012)Analyzing and Fixing the QACCE Security of QUIC., , , and . SSR, volume 10074 of Lecture Notes in Computer Science, page 1-31. Springer, (2016)Multi-cast key distribution: scalable, dynamic and provably secure construction., , , , , and . Int. J. Inf. Sec., 17 (5): 513-532 (2018)Two-Party Round-Optimal Session-Policy Attribute-Based Authenticated Key Exchange without Random Oracles.. ICISC, volume 7259 of Lecture Notes in Computer Science, page 467-489. Springer, (2011)One-Round Authenticated Group Key Exchange from Isogenies., , and . IACR Cryptol. ePrint Arch., (2018)On Hiding Access Timings in ORAM., and . ISITA, page 516-519. IEEE, (2018)Multi-cast Key Distribution: Scalable, Dynamic and Provably Secure Construction., , , , , and . ProvSec, volume 10005 of Lecture Notes in Computer Science, page 207-226. (2016)Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles., and . ACNS, volume 7954 of Lecture Notes in Computer Science, page 458-474. Springer, (2013)Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange.. Pairing, volume 6487 of Lecture Notes in Computer Science, page 147-166. Springer, (2010)